Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    03-08-2020 13:36

General

  • Target

    db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe

  • Size

    228KB

  • MD5

    e134d5a91ed31516566a091c0caa76fe

  • SHA1

    260c54f8ef9450d2366794f35d0b291bdc133ec5

  • SHA256

    db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785

  • SHA512

    4bccd544d3f53e4240b62651465eee6347cf54501437cf7d6f79060707ba702f4ff16435aeb342099f4b238e7b7372a60a2271b3a9b537e4893d743874c8d1db

Malware Config

Extracted

Path

C:\How_To_Decrypt_My_Files.txt

Family

ragnarok

Ransom Note
#what happend? Unfortunately your files are encrypted, To decrypt your files follow the instructions 1. you need a decrypt tool so that you can decrypt all of your files 2. contact with us for our btc address if you want decrypt your files or you can do nothing just wait your files gona be deleted 3. you can provide a file which size less than 3M for us to prove that we can decrypt your files after you paid 4. it is wise to pay in the first time it wont cause you more losses DEVICE ID: ---------------------------- 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 ---------------------------- you can send your DEVICE ID to mail address below asgardmaster5@protonmail.com
Emails

asgardmaster5@protonmail.com

Signatures

  • Ragnarok

    Ransomware family deployed from Citrix servers infected via CVE-2019-19781.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies service 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

Processes

  • C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
    "C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\system32\cmd.exe
      cmd.exe /c vssadmin delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:300
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1472
    • C:\Windows\system32\cmd.exe
      cmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {current} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1072
    • C:\Windows\system32\cmd.exe
      cmd.exe /c bcdedit /set {current} recoveryenabled no
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {current} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1520
    • C:\Windows\system32\cmd.exe
      cmd.exe /c netsh advfirewall set allprofiles state off
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\system32\netsh.exe
        netsh advfirewall set allprofiles state off
        3⤵
        • Modifies service
        PID:1660
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Modifies service
    PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

3
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/300-0-0x0000000000000000-mapping.dmp
  • memory/748-1-0x0000000000000000-mapping.dmp
  • memory/1072-4-0x0000000000000000-mapping.dmp
  • memory/1080-3-0x0000000000000000-mapping.dmp
  • memory/1100-2-0x0000000000000000-mapping.dmp
  • memory/1472-6-0x0000000000000000-mapping.dmp
  • memory/1520-5-0x0000000000000000-mapping.dmp
  • memory/1660-7-0x0000000000000000-mapping.dmp